Capital One Services, LLC patent applications on September 5th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Capital One Services, LLC on September 5th, 2024

Capital One Services, LLC: 14 patent applications

Capital One Services, LLC has applied for patents in the areas of G06Q20/40 (4), G06Q20/32 (3), G06V30/40 (2), G06V30/18 (2), G06Q20/10 (2) G06V30/18 (2), G06F8/71 (1), G06F16/24532 (1), G06F21/35 (1), G06F21/6245 (1)

With keywords such as: device, data, user, application, based, document, include, computing, authentication, and systems in patent application abstracts.



Patent Applications by Capital One Services, LLC

[[20240296045. COMPUTER-BASED SYSTEMS CONFIGURED TO DECOUPLE DELIVERY OF PRODUCT CONFIGURATION CHANGES ASSOCIATED WITH CONTINUOUS INTEGRATION/CONTINUOUS DELIVERY PROGRAMMING PIPELINES AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)]]

Inventor(s): Stalin D'Souza of Brooklyn NY (US) for capital one services, llc, Charles Wang of New York NY (US) for capital one services, llc, Stephen Mendez of Dix Hills NY (US) for capital one services, llc

IPC Code(s): G06F8/71, G06F8/656

CPC Code(s): G06F8/71



Abstract: systems and methods are disclosed for providing a ci/cd pipeline that decouples delivery of product configuration changes from code and similar changes, otherwise bundled/handled together with such configuration changes, for delivery to a running application in production. an exemplary method may include configuring components of ci/cd application in production to subscribe to application updates during runtime; processing an update to the application; processing/handling the update to process only configuration changes for propagation to subscribed components; validating the configuration changes; and instructing a workflow engine to: determine whether the configuration changes are needed for each component, update the components in runtime memory, if so, and provide the validated changes as an update in a next processing cycle to deploy such changes during the runtime.


20240296160. METHODS OF DATA SHARING ACROSS CLOUD REGIONS AND CLOUD PLATFORMS OF CLOUD-BASED DATA WAREHOUSING SYSTEMS_simplified_abstract_(capital one services, llc)

Inventor(s): Hiren Shah of Stafford VA (US) for capital one services, llc, Ganesh Bharathan of Henrico VA (US) for capital one services, llc, Sridhar Maramreddy of Glen Allen VA (US) for capital one services, llc, Naga Venkata Sriram Vadakattu of Frisco TX (US) for capital one services, llc, Naveen Kumar Kilaru of Little Elm TX (US) for capital one services, llc

IPC Code(s): G06F16/2453, G06F16/25, G06F16/28

CPC Code(s): G06F16/24532



Abstract: methods, systems, devices, and computer-readable media for sharing data between accounts that are hosted by a cloud-based data warehousing system on different cloud platforms or in different cloud regions of a cloud platform, and where such accounts may be associated with different organizations. sharing of data in the multi-cloud platform and/or multi-cloud region environments may be facilitated by the on-demand creation of one or more data collection accounts.


20240296215. SECURE AUTHENTICATION_simplified_abstract_(capital one services, llc)

Inventor(s): Emily SMITH of Washington DC (US) for capital one services, llc, Erik NEIGHBOUR of Arlington VA (US) for capital one services, llc

IPC Code(s): G06F21/35, H04L9/40, H04W12/033

CPC Code(s): G06F21/35



Abstract: methods and systems are disclosed herein for authenticating a user. a security device may use an object associated with a user and a device of the user to authenticate the user, for example, if the user has forgotten a password. a user may insert the object (e.g., a card, or other object) into the security device and may select an option to authenticate via a device that is trusted by both the security device and the user, rather than authenticating by entering a password at the security device.


20240296247. METHODS AND SYSTEMS FOR ADAPTING AN APPLICATION PROGRAMMING INTERFACE_simplified_abstract_(capital one services, llc)

Inventor(s): Scott SCHENKEIN of Midlothian VA (US) for capital one services, llc

IPC Code(s): G06F21/62, H04L9/40, H04L67/01

CPC Code(s): G06F21/6245



Abstract: a computer-implemented method for adapting an application programming interface (api), according to some embodiments, includes: determining that a data field of api response data satisfies a condition for applying a data security operation to data stored in the data field; and modifying the api response data by performing the data security operation on the data stored in the data field. a computer-implemented method for adapting an application programming interface (api), according to some embodiments, includes: determining that a data field of an api call satisfies a condition for applying a data security operation to data stored in the data field; and performing the data security operation on the data stored in the data field of the api call.


20240296427. COMPUTER-BASED SYSTEMS CONFIGURED FOR AUTOMATED ELECTRONIC CALENDAR MANAGEMENT AND WORK TASK SCHEDULING AND METHODS OF USE THEREOF_simplified_abstract_(capital one services, llc)

Inventor(s): Adam Vukich of Alexandria VA (US) for capital one services, llc

IPC Code(s): G06Q10/1093, G06N20/00

CPC Code(s): G06Q10/1095



Abstract: in order to facilitate automated electronic calendar task management with automatic task scheduling, systems and methods are described including receiving and electronic meeting request to schedule a meeting. work task data items identifying work tasks associated with the attendees are determined. a task estimation machine learning model predicts work parameters of meeting task objects based on the work task data items, and a work history data identifying work history of each attendee. a meeting scheduling machine learning model predicts parameters of unavailability period objects representing unavailability periods required to complete the work tasks based on the meeting task object, schedule information and location information. an indication of the at least one unavailability period is displayed on a screen of a computing device associated with each attendee. selections of the unavailability period is received from the attendees, and the unavailability period is dynamically secured prior to the meeting.


20240296437. SYSTEMS AND METHODS FOR PROVIDING NEAR FIELD COMMUNICATIONS_simplified_abstract_(capital one services, llc)

Inventor(s): Panayiotis VARVAREZIS of Wilmington DE (US) for capital one services, llc

IPC Code(s): G06Q20/32

CPC Code(s): G06Q20/327



Abstract: methods and systems are disclosed for providing near field communications. in certain embodiments, an android mobile operating system based mobile device is configured with software that, when executed by one or more processors, determines whether the mobile device is to perform an nfc communication with a contactless payment terminal (cpt) using a secure element associated with an nfc controller included in the mobile device. based on the determination, the mobile device is configured to execute software that performs communications with the cpt using the nfc controller.


20240296440. SYSTEMS AND METHODS FOR USE OF A CONTACTLESS PAYMENT TERMINAL DEVICE_simplified_abstract_(capital one services, llc)

Inventor(s): Samuel Rapowitz of Roswell GA (US) for capital one services, llc, Bryant Yee of Silver Spring MD (US) for capital one services, llc, Armando Martinez Stone of Richmond VA (US) for capital one services, llc

IPC Code(s): G06Q20/34, G06Q20/20, G06Q20/32

CPC Code(s): G06Q20/352



Abstract: disclosed embodiments may include a system for improving usability of a contactless payment terminal device. the system may detect a presence of a contactless transaction card. responsive to determining that the contactless transaction card is not positioned at a desired location relative to a location of a contactless transaction card reader, the system may output a dynamic proximity guide indication. the dynamic proximity guide indication may be configured to provide a dynamically changing indication of how close the contactless transaction card is to being positioned at the desired location.


20240296449. MOBILE AUTHENTIFICATION METHOD VIA PEER MOBILES_simplified_abstract_(capital one services, llc)

Inventor(s): Vincent PHAM of Champaign IL (US) for capital one services, llc, Austin Grant WALTERS of Savoy IL (US) for capital one services, llc, Anh TRUONG of Champaign IL (US) for capital one services, llc

IPC Code(s): G06Q20/40, G06Q20/30, H04W4/02, H04W12/06, H04W12/63

CPC Code(s): G06Q20/4014



Abstract: embodiments include systems and techniques to perform secure transactions including processing registration information for each computing device of a plurality of computing devices having authority over a financial account. in one example, embodiments include receiving a pending transaction against the financial account from a computing device. embodiments include executing an authentication protocol to determine the computing device is a member of the plurality of computing devices based upon the registration information, and processing data identifying another computing device within a configurable distance from the computing device. embodiments further include the system to execute the authentication protocol to determine the other computing device is a member of the plurality of computing devices based upon the registration information and bypass a portion of a security procedure for authorizing execution of the pending transaction.


20240296452. METHODS AND SYSTEMS FOR AUTHENTICATION FOR REMOTE TRANSACTIONS_simplified_abstract_(capital one services, llc)

Inventor(s): Austin WALTERS of Savoy IL (US) for capital one services, llc, Fardin ABDI TAGHI ABAD of Seattle WA (US) for capital one services, llc, Jeremy GOODSITT of Champaign IL (US) for capital one services, llc

IPC Code(s): G06Q20/40, G06Q20/32, G06Q20/36, G06V20/10

CPC Code(s): G06Q20/4015



Abstract: disclosed are methods, systems, and non-transitory computer-readable medium for authentication of remote transactions. for instance, the method may include receiving a request for an interaction, obtaining data relating to an authentication item, and determining the location of a user device used by the user to initiate the interaction. the method may further include transmitting, to the user device, authentication data configured to cause a camera device to generate a response including the location of the camera device, receiving the response, authenticating the camera device as being associated with the user, and receiving one or more images of the authentication item captured by the camera device. the method may additionally include verifying that the user is in possession of the authentication item based on an analysis of the one or more images being received from the camera device and approving the interaction.


20240296455. ON-DEMAND APPLICATIONS TO EXTEND WEB SERVICES_simplified_abstract_(capital one services, llc)

Inventor(s): Jeffrey RULE of Chevy Chase MD (US) for capital one services, llc, Bob Uni KOSHY of Henrico VA (US) for capital one services, llc, Kevin OSBORN of Newton MA (US) for capital one services, llc

IPC Code(s): G06Q20/40, G06F8/60, G06Q20/34, G06Q20/38, H04L9/32, H04L67/02

CPC Code(s): G06Q20/4018



Abstract: systems, methods, articles of manufacture, and computer-readable media. a web browser of a device may receive selection of a uniform resource locator (url). an operating system may download an application from an application server based on the url. the application may identify a plurality of applications installed on the device and select a first institution corresponding to a first application. the application may receive a cryptogram from a contactless card associated with the first institution and transmit the cryptogram to an authentication server. the application may receive an authentication result specifying the authentication server decrypted the cryptogram. the web browser may receive, based on the decryption of the cryptogram, an account number, an expiration date associated with the account number, and a card verification value (cvv) associated with the account number. the web browser may provide the account number, expiration date, and cvv to a server associated with the application.


20240296473. SYSTEM AND METHOD FOR SOCIAL THROTTLING_simplified_abstract_(capital one services, llc)

Inventor(s): Michael MOSSOBA of Great Falls VA (US) for capital one services, llc, Timur SHERIF of Silver Spring MD (US) for capital one services, llc, Amita SHARMA of Potomac MD (US) for capital one services, llc

IPC Code(s): G06Q30/0226, G06Q30/0207, G06Q50/00

CPC Code(s): G06Q30/0226



Abstract: a system and method for discounting the cost of goods based on social throttling is disclosed. a discount system is provided with discounting parameters that can include a starting price for the good, a price progression of the good based on the numbers of purchases, a maximum discount, and other parameters. during the promotion, as the number of purchases increases, the total discount also increases according to those parameters. additionally, further discount incentives can be provided to individuals who promote the promotion on social media, or based on other factors, such as whether they are early adopters or frequent participants. accordingly, the retailer benefits from increased sales and the customers benefit from reduced prices.


20240296495. TECHNIQUES FOR ONBOARDING AND VERIFICATION OF USERS TO A SERVICES PLATFORM_simplified_abstract_(capital one services, llc)

Inventor(s): Jeremy PHILLIPS of Brooklyn NY (US) for capital one services, llc, Elizabeth EPSTEIN of Arlington VA (US) for capital one services, llc

IPC Code(s): G06Q40/02, G06Q20/04, G06Q20/10, G06Q20/40

CPC Code(s): G06Q40/02



Abstract: techniques and apparatus for an interactive element presentation process are described. in one embodiment, for example, an apparatus may include a storage device and logic, at least a portion of the logic implemented in circuitry coupled to the storage device. the logic may operate to maintain a platform database of services selection information based on user selections of a plurality of services, receive an onboarding request from a user device to register a user with a service platform requiring background verification, determine an onboarding request result, and transmit an eligible set of the plurality of service options for presentation on a user device based on a user level of approval and services selection information. other embodiments are described.


20240296687. EXCEPTION HANDLING USING INSTANT OPTICAL CHARACTER RECOGNITION_simplified_abstract_(capital one services, llc)

Inventor(s): Keegan FRANKLIN of Tucson AZ (US) for capital one services, llc, Carlos GRASSO of Richmond VA (US) for capital one services, llc, Suranya Jayan SCHOTT of Vienna VA (US) for capital one services, llc, James BRIGHTER of Reston VA (US) for capital one services, llc, Thomas R. KUKLINSKI of Swarthmore PA (US) for capital one services, llc

IPC Code(s): G06V30/18, G06Q20/10, G06Q20/38, G06V30/19, G06V30/40

CPC Code(s): G06V30/18



Abstract: systems for detecting and resolving exceptions during a document upload process are disclosed. the system can receive, via a document upload application installed on user equipment, a document to be uploaded to a user account maintained by the system. an ocr component may be used to detect exceptions associated with the document and the system may include a component to handle any detected exceptions to prevent termination of the document upload process.


20240296688. EXCEPTION HANDLING USING INSTANT OPTICAL CHARACTER RECOGNITION_simplified_abstract_(capital one services, llc)

Inventor(s): Keegan FRANKLIN of Tucson AZ (US) for capital one services, llc, Suranya Jayan SCHOTT of Vienna VA (US) for capital one services, llc, James BRIGHTER of Reston VA (US) for capital one services, llc, Thomas R. KUKLINSKI of Swarthmore PA (US) for capital one services, llc

IPC Code(s): G06V30/18, G06V30/40

CPC Code(s): G06V30/18



Abstract: systems for detecting and resolving exceptions associated with document irregularities during a document upload process are disclosed. one example of an irregularity is a deviation from an expected standard format for a document type of the document. the system can receive, via a document upload application installed on user equipment, a document to be uploaded to a user account maintained by the system. an ocr component may be used to detect exceptions associated with the document and the system may include a component to handle any detected exceptions to prevent termination of the document upload process.


Capital One Services, LLC patent applications on September 5th, 2024